Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Access List

Status
Not open for further replies.

ciscotx

Technical User
Jul 25, 2007
115
0
0
US
Is there a way to put an ACL just on some ports of the switch?? Reason being is that we want to block outgoing traffic on port 80 just on certain machines... Is there a way
to do that??? Thanks.. I am using CISCO 3550s
 
You can only apply an ip based access list to a layer 3 interface, not a switchport.
 
The other thing you could do is create a vlan for the machines that you want to block port 80 on, put those machines in that vlan then apply the access-list to the vlan.

Humans are not proud of their ancestors, and rarely invite them round to dinner.
Douglas Adams
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top